Advertisment

CyberArk Introduces First Identity-Centric Secure Browser

CyberArk has announced the general availability of CyberArk Secure Browser. This innovative browser marks the industry's first identity-centric secure browser, offering improved security and privacy.

author-image
DQC Bureau
Updated On
New Update
CyberArk Introduces First Identity-Centric Secure Browser

CyberArk Identity-Centric Secure Browser

Recently, CyberArk, an identity security company provider, has announced the general availability of CyberArk Secure Browser. This innovative browser marks a milestone as the industry's first identity-centric secure browser, offering improved security and privacy without compromising on the familiar and productive user experience.

Advertisment

Supported by intelligent privilege controls and easy deployment across various devices, CyberArk Secure Browser is designed specifically for a cloud-centric environment. It ensures secure and reliable access to both on-premises resources and Software as a Service (SaaS) applications while maintaining simplicity for users.

This browser provides unparalleled visibility, control, and governance for security teams, aiding in the prevention of malicious activities stemming from compromised identities, endpoints, and credentials, extending beyond login. As a part of the CyberArk Identity Security Platform, Secure Browser facilitates secure access for all identities, be it human or machine, to any resource or environment, from any location, using any device.

“Increased usage of remote access, SaaS applications, and cloud infrastructure created a security blind spot for us, prompting a rethink of our security posture and investment in tools to secure unauthorized access to critical assets via our distributed workforce,” said Chris Dove, Enterprise Architect, California Department of Finance. “Adding CyberArk Secure Browser to our existing CyberArk deployment will allow us to strictly enforce security policies without sacrificing productivity. We will be better able to safeguard our data, making sure employees can only access work systems through a secure, isolated browser that rotates passwords and keeps them from being saved – and potentially stolen.”

Advertisment

A March 2024 study of US office workers further highlights the browser-based cybersecurity risk exposure faced by organizations:

  • 78% of individuals utilize the same device for accessing both company-confidential and sensitive information as they do for personal browsing.
  • 65% of respondents stated that they find it necessary to breach organizational safe browsing policies in order to fulfill their job duties, with 12% admitting to "always" violating these policies.
  • 59% of individuals store workplace logins and passwords in the web browser they use for work-related tasks.

Offered as part of the CyberArk Identity Security Platform, CyberArk Secure Browser protects the organization's critical assets. It facilitates a secure passwordless experience, granting effortless access to privileged information and assets. Moreover, it plays a crucial role in thwarting breaches arising from cookie theft and session takeover attacks.

Advertisment

Recent significant security breaches, coupled with recent research from CyberArk Labs, illustrate the simplicity with which threat actors can gain unauthorized access to sensitive data and assets using techniques like cookie theft, thereby bypassing authentication measures entirely. Secure Browser mitigates this risk by eliminating the presence of cookies susceptible to theft. 

CyberArk Secure Browser Addresses Key Enterprise Cybersecurity Challenges

  • Secures all access – including privileged and sensitive access – from the browser.
  • Fully integrates with the organization’s entire Identity and Access Management and security architecture.
  • Provides a secure and safe way for users to access corporate resources from their own or unmanaged devices.
  • Separates work and personal applications and domains.
  • Enables easy, quick resource access for all user types, including high-risk groups.
  • Streamlines ability to meet regulatory and audit requirements.

“The proliferation of SaaS apps, cloud-native resources and business-critical applications that are accessed from the browser introduce new and significant risks that attackers have been quick to take advantage of,” said Matt Cohen, CEO, of CyberArk. “Traditional access management approaches lack the right controls at the edge to be able to see and secure the complete identity journey, end-to-end. We are excited to deliver an enhanced enterprise browser that boosts productivity and layers additional security and privacy controls to the most frequently used application in most organizations. This is just another example of how CyberArk is extending identity security to all users no matter how they access sensitive data and assets.”

 

cyberark browser
Advertisment